Analysis
-
max time kernel
119s -
max time network
62s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
01-08-2024 21:11
Static task
static1
Behavioral task
behavioral1
Sample
03bbbc62ddd986c31658ca36cf622220N.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
03bbbc62ddd986c31658ca36cf622220N.exe
Resource
win10v2004-20240730-en
General
-
Target
03bbbc62ddd986c31658ca36cf622220N.exe
-
Size
71KB
-
MD5
03bbbc62ddd986c31658ca36cf622220
-
SHA1
4ef19d26b8bf15328d85cd16b586ab310601b2b5
-
SHA256
6903f7f66ddcd9ad0bc429b4955e7b7199f054dd593e8d21105025f8d3799b19
-
SHA512
940f528b865a0e1aacded5f9f263f229d1272498d438ecbcfd483ed6c801b057b2f666d91de518503515d7e503f9471a852d123d881e58310a584d3585e86ba2
-
SSDEEP
768:x/nQODtOgZwPeS2oyrw0U/Q7/PM8ee+YLVrvgA4R+Fy0u4ETZC6oLclNLqEntgtt:xo62PVOUY7/2efJDtuZ86LNtG5MiR
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" etkoxooh.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" etkoxooh.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" etkoxooh.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" etkoxooh.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{5250584F-4351-5246-5250-584F43515246} etkoxooh.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{5250584F-4351-5246-5250-584F43515246}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" etkoxooh.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{5250584F-4351-5246-5250-584F43515246}\IsInstalled = "1" etkoxooh.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{5250584F-4351-5246-5250-584F43515246}\StubPath = "C:\\Windows\\system32\\eaxboofoab.exe" etkoxooh.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\andoogoaf.exe" etkoxooh.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe etkoxooh.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" etkoxooh.exe -
Executes dropped EXE 2 IoCs
pid Process 2304 etkoxooh.exe 2536 etkoxooh.exe -
Loads dropped DLL 3 IoCs
pid Process 2944 03bbbc62ddd986c31658ca36cf622220N.exe 2944 03bbbc62ddd986c31658ca36cf622220N.exe 2304 etkoxooh.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" etkoxooh.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" etkoxooh.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" etkoxooh.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" etkoxooh.exe -
description ioc Process Delete value \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger etkoxooh.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} etkoxooh.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify etkoxooh.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" etkoxooh.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\eahxooheam-udat.dll" etkoxooh.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" etkoxooh.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\andoogoaf.exe etkoxooh.exe File created C:\Windows\SysWOW64\andoogoaf.exe etkoxooh.exe File opened for modification C:\Windows\SysWOW64\eaxboofoab.exe etkoxooh.exe File created C:\Windows\SysWOW64\eaxboofoab.exe etkoxooh.exe File created C:\Windows\SysWOW64\eahxooheam-udat.dll etkoxooh.exe File opened for modification C:\Windows\SysWOW64\etkoxooh.exe 03bbbc62ddd986c31658ca36cf622220N.exe File created C:\Windows\SysWOW64\etkoxooh.exe 03bbbc62ddd986c31658ca36cf622220N.exe File opened for modification C:\Windows\SysWOW64\eahxooheam-udat.dll etkoxooh.exe File opened for modification C:\Windows\SysWOW64\etkoxooh.exe etkoxooh.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 03bbbc62ddd986c31658ca36cf622220N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language etkoxooh.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2304 etkoxooh.exe 2304 etkoxooh.exe 2304 etkoxooh.exe 2304 etkoxooh.exe 2536 etkoxooh.exe 2304 etkoxooh.exe 2304 etkoxooh.exe 2304 etkoxooh.exe 2304 etkoxooh.exe 2304 etkoxooh.exe 2304 etkoxooh.exe 2304 etkoxooh.exe 2304 etkoxooh.exe 2304 etkoxooh.exe 2304 etkoxooh.exe 2304 etkoxooh.exe 2304 etkoxooh.exe 2304 etkoxooh.exe 2304 etkoxooh.exe 2304 etkoxooh.exe 2304 etkoxooh.exe 2304 etkoxooh.exe 2304 etkoxooh.exe 2304 etkoxooh.exe 2304 etkoxooh.exe 2304 etkoxooh.exe 2304 etkoxooh.exe 2304 etkoxooh.exe 2304 etkoxooh.exe 2304 etkoxooh.exe 2304 etkoxooh.exe 2304 etkoxooh.exe 2304 etkoxooh.exe 2304 etkoxooh.exe 2304 etkoxooh.exe 2304 etkoxooh.exe 2304 etkoxooh.exe 2304 etkoxooh.exe 2304 etkoxooh.exe 2304 etkoxooh.exe 2304 etkoxooh.exe 2304 etkoxooh.exe 2304 etkoxooh.exe 2304 etkoxooh.exe 2304 etkoxooh.exe 2304 etkoxooh.exe 2304 etkoxooh.exe 2304 etkoxooh.exe 2304 etkoxooh.exe 2304 etkoxooh.exe 2304 etkoxooh.exe 2304 etkoxooh.exe 2304 etkoxooh.exe 2304 etkoxooh.exe 2304 etkoxooh.exe 2304 etkoxooh.exe 2304 etkoxooh.exe 2304 etkoxooh.exe 2304 etkoxooh.exe 2304 etkoxooh.exe 2304 etkoxooh.exe 2304 etkoxooh.exe 2304 etkoxooh.exe 2304 etkoxooh.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2304 etkoxooh.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2944 wrote to memory of 2304 2944 03bbbc62ddd986c31658ca36cf622220N.exe 30 PID 2944 wrote to memory of 2304 2944 03bbbc62ddd986c31658ca36cf622220N.exe 30 PID 2944 wrote to memory of 2304 2944 03bbbc62ddd986c31658ca36cf622220N.exe 30 PID 2944 wrote to memory of 2304 2944 03bbbc62ddd986c31658ca36cf622220N.exe 30 PID 2304 wrote to memory of 428 2304 etkoxooh.exe 5 PID 2304 wrote to memory of 1208 2304 etkoxooh.exe 21 PID 2304 wrote to memory of 1208 2304 etkoxooh.exe 21 PID 2304 wrote to memory of 2536 2304 etkoxooh.exe 31 PID 2304 wrote to memory of 2536 2304 etkoxooh.exe 31 PID 2304 wrote to memory of 2536 2304 etkoxooh.exe 31 PID 2304 wrote to memory of 2536 2304 etkoxooh.exe 31 PID 2304 wrote to memory of 1208 2304 etkoxooh.exe 21 PID 2304 wrote to memory of 1208 2304 etkoxooh.exe 21 PID 2304 wrote to memory of 1208 2304 etkoxooh.exe 21 PID 2304 wrote to memory of 1208 2304 etkoxooh.exe 21 PID 2304 wrote to memory of 1208 2304 etkoxooh.exe 21 PID 2304 wrote to memory of 1208 2304 etkoxooh.exe 21 PID 2304 wrote to memory of 1208 2304 etkoxooh.exe 21 PID 2304 wrote to memory of 1208 2304 etkoxooh.exe 21 PID 2304 wrote to memory of 1208 2304 etkoxooh.exe 21 PID 2304 wrote to memory of 1208 2304 etkoxooh.exe 21 PID 2304 wrote to memory of 1208 2304 etkoxooh.exe 21 PID 2304 wrote to memory of 1208 2304 etkoxooh.exe 21 PID 2304 wrote to memory of 1208 2304 etkoxooh.exe 21 PID 2304 wrote to memory of 1208 2304 etkoxooh.exe 21 PID 2304 wrote to memory of 1208 2304 etkoxooh.exe 21 PID 2304 wrote to memory of 1208 2304 etkoxooh.exe 21 PID 2304 wrote to memory of 1208 2304 etkoxooh.exe 21 PID 2304 wrote to memory of 1208 2304 etkoxooh.exe 21 PID 2304 wrote to memory of 1208 2304 etkoxooh.exe 21 PID 2304 wrote to memory of 1208 2304 etkoxooh.exe 21 PID 2304 wrote to memory of 1208 2304 etkoxooh.exe 21 PID 2304 wrote to memory of 1208 2304 etkoxooh.exe 21 PID 2304 wrote to memory of 1208 2304 etkoxooh.exe 21 PID 2304 wrote to memory of 1208 2304 etkoxooh.exe 21 PID 2304 wrote to memory of 1208 2304 etkoxooh.exe 21 PID 2304 wrote to memory of 1208 2304 etkoxooh.exe 21 PID 2304 wrote to memory of 1208 2304 etkoxooh.exe 21 PID 2304 wrote to memory of 1208 2304 etkoxooh.exe 21 PID 2304 wrote to memory of 1208 2304 etkoxooh.exe 21 PID 2304 wrote to memory of 1208 2304 etkoxooh.exe 21 PID 2304 wrote to memory of 1208 2304 etkoxooh.exe 21 PID 2304 wrote to memory of 1208 2304 etkoxooh.exe 21 PID 2304 wrote to memory of 1208 2304 etkoxooh.exe 21 PID 2304 wrote to memory of 1208 2304 etkoxooh.exe 21 PID 2304 wrote to memory of 1208 2304 etkoxooh.exe 21 PID 2304 wrote to memory of 1208 2304 etkoxooh.exe 21 PID 2304 wrote to memory of 1208 2304 etkoxooh.exe 21 PID 2304 wrote to memory of 1208 2304 etkoxooh.exe 21 PID 2304 wrote to memory of 1208 2304 etkoxooh.exe 21 PID 2304 wrote to memory of 1208 2304 etkoxooh.exe 21 PID 2304 wrote to memory of 1208 2304 etkoxooh.exe 21 PID 2304 wrote to memory of 1208 2304 etkoxooh.exe 21 PID 2304 wrote to memory of 1208 2304 etkoxooh.exe 21 PID 2304 wrote to memory of 1208 2304 etkoxooh.exe 21 PID 2304 wrote to memory of 1208 2304 etkoxooh.exe 21 PID 2304 wrote to memory of 1208 2304 etkoxooh.exe 21 PID 2304 wrote to memory of 1208 2304 etkoxooh.exe 21 PID 2304 wrote to memory of 1208 2304 etkoxooh.exe 21 PID 2304 wrote to memory of 1208 2304 etkoxooh.exe 21 PID 2304 wrote to memory of 1208 2304 etkoxooh.exe 21 PID 2304 wrote to memory of 1208 2304 etkoxooh.exe 21 PID 2304 wrote to memory of 1208 2304 etkoxooh.exe 21 PID 2304 wrote to memory of 1208 2304 etkoxooh.exe 21
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:428
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1208
-
C:\Users\Admin\AppData\Local\Temp\03bbbc62ddd986c31658ca36cf622220N.exe"C:\Users\Admin\AppData\Local\Temp\03bbbc62ddd986c31658ca36cf622220N.exe"2⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Windows\SysWOW64\etkoxooh.exe"C:\Windows\SysWOW64\etkoxooh.exe"3⤵
- Windows security bypass
- Boot or Logon Autostart Execution: Active Setup
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Indicator Removal: Clear Persistence
- Modifies WinLogon
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Windows\SysWOW64\etkoxooh.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2536
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Winlogon Helper DLL
1Event Triggered Execution
1Image File Execution Options Injection
1Privilege Escalation
Boot or Logon Autostart Execution
2Active Setup
1Winlogon Helper DLL
1Event Triggered Execution
1Image File Execution Options Injection
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
72KB
MD5f66bc9ec2f515c5f3db31f9b5f4ec4e7
SHA14cc4e02b5103d3f19e787baa06f72872fc881d9a
SHA2563d1e5b4d2eb169499fed36be4ddfab18db83bbbe2a1c0a6f1865b3fd3c82e314
SHA51288688c7dbd4fde276edfcf79114183cb515cab7bd13c6c49360e0848341d0796dbbeab6cc0b40fdaec747585de88a5aef0e288597701c1fce800f30ee1d621fd
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4
-
Filesize
71KB
MD504f5d68f0dc6f2f523077da1d42d923a
SHA1c708b2fa4123050ff4798566c7c01c40e08ec9d3
SHA2564b15b8cfe1c4f8559c51326a801a950879ef0131728f146750534c384d723c05
SHA5125fac6ee0a278d31db0aaf46ebbbe055d2d9a082ca405bdea8c26391fcdd7fa9999140138a84858cb9c411e8aac785e50fea1d4dc6c8f945af65514c45f43a974
-
Filesize
69KB
MD558ad54a7ff25c4d0ce06c1947e2944c2
SHA1e1930a1bfbcff039902a0af685dccc758108ceb2
SHA25661e58806c81880a1ac1541c0d567b89e44ebae668554eb302c481f45fc1306cb
SHA512fe08756fdc37ad211bc75cc8d4dc37d13b4243c0bd985c99c7d0e2a8a97255ccf26bec0ee8191b73859d2ac652eea89287a006fdb81a21d068118de1a6739e11